Analysis
-
max time kernel
47s -
max time network
52s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:19
Static task
static1
Behavioral task
behavioral1
Sample
951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe
Resource
win10v2004-20221111-en
General
-
Target
951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe
-
Size
603KB
-
MD5
57a83a112249dec1c2e692f05099b93d
-
SHA1
d84460e1aaac1fb59fed5a35a5fbc96917a627e1
-
SHA256
951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787
-
SHA512
886953ec52d82f89b92f4f2aaf3799c49b27a59383363658dbafd80b09f4549ce81a425c8f35836e14457445109a7f6db6de53ec7feee096085fe3c3ed13a12d
-
SSDEEP
12288:yIny5DYTfIdfFxVKyLoQ8DxH77k4D5b0mBd6/CqMHiPkZqzANv:0UTfadNLorJXkI7M/a42v
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 432 installd.exe 360 nethtsrv.exe 1544 netupdsrv.exe 1044 nethtsrv.exe 1856 netupdsrv.exe -
Loads dropped DLL 13 IoCs
Processes:
951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exeinstalld.exenethtsrv.exenethtsrv.exepid process 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe 432 installd.exe 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe 360 nethtsrv.exe 360 nethtsrv.exe 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe 1044 nethtsrv.exe 1044 nethtsrv.exe 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exedescription ioc process File created C:\Windows\SysWOW64\netupdsrv.exe 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe File created C:\Windows\SysWOW64\hfnapi.dll 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe File created C:\Windows\SysWOW64\hfpapi.dll 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe File created C:\Windows\SysWOW64\installd.exe 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe File created C:\Windows\SysWOW64\nethtsrv.exe 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe -
Drops file in Program Files directory 3 IoCs
Processes:
951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\data.xml 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe File created C:\Program Files (x86)\Common Files\Config\ver.xml 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 1044 nethtsrv.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exenet.exenet.exenet.exenet.exedescription pid process target process PID 960 wrote to memory of 1376 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe net.exe PID 960 wrote to memory of 1376 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe net.exe PID 960 wrote to memory of 1376 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe net.exe PID 960 wrote to memory of 1376 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe net.exe PID 1376 wrote to memory of 1676 1376 net.exe net1.exe PID 1376 wrote to memory of 1676 1376 net.exe net1.exe PID 1376 wrote to memory of 1676 1376 net.exe net1.exe PID 1376 wrote to memory of 1676 1376 net.exe net1.exe PID 960 wrote to memory of 564 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe net.exe PID 960 wrote to memory of 564 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe net.exe PID 960 wrote to memory of 564 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe net.exe PID 960 wrote to memory of 564 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe net.exe PID 564 wrote to memory of 592 564 net.exe net1.exe PID 564 wrote to memory of 592 564 net.exe net1.exe PID 564 wrote to memory of 592 564 net.exe net1.exe PID 564 wrote to memory of 592 564 net.exe net1.exe PID 960 wrote to memory of 432 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe installd.exe PID 960 wrote to memory of 432 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe installd.exe PID 960 wrote to memory of 432 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe installd.exe PID 960 wrote to memory of 432 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe installd.exe PID 960 wrote to memory of 432 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe installd.exe PID 960 wrote to memory of 432 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe installd.exe PID 960 wrote to memory of 432 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe installd.exe PID 960 wrote to memory of 360 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe nethtsrv.exe PID 960 wrote to memory of 360 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe nethtsrv.exe PID 960 wrote to memory of 360 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe nethtsrv.exe PID 960 wrote to memory of 360 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe nethtsrv.exe PID 960 wrote to memory of 1544 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe netupdsrv.exe PID 960 wrote to memory of 1544 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe netupdsrv.exe PID 960 wrote to memory of 1544 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe netupdsrv.exe PID 960 wrote to memory of 1544 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe netupdsrv.exe PID 960 wrote to memory of 1544 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe netupdsrv.exe PID 960 wrote to memory of 1544 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe netupdsrv.exe PID 960 wrote to memory of 1544 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe netupdsrv.exe PID 960 wrote to memory of 1944 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe net.exe PID 960 wrote to memory of 1944 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe net.exe PID 960 wrote to memory of 1944 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe net.exe PID 960 wrote to memory of 1944 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe net.exe PID 1944 wrote to memory of 660 1944 net.exe net1.exe PID 1944 wrote to memory of 660 1944 net.exe net1.exe PID 1944 wrote to memory of 660 1944 net.exe net1.exe PID 1944 wrote to memory of 660 1944 net.exe net1.exe PID 960 wrote to memory of 968 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe net.exe PID 960 wrote to memory of 968 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe net.exe PID 960 wrote to memory of 968 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe net.exe PID 960 wrote to memory of 968 960 951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe net.exe PID 968 wrote to memory of 1796 968 net.exe net1.exe PID 968 wrote to memory of 1796 968 net.exe net1.exe PID 968 wrote to memory of 1796 968 net.exe net1.exe PID 968 wrote to memory of 1796 968 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe"C:\Users\Admin\AppData\Local\Temp\951c39b25cc0f4975556b60b893da281202d6677dc6f4364cac75540e0661787.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:1676
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:592
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:432 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:360 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:1544 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:660
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:1796
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1044
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:1856
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD500e145c80a19cf1c93bdba68241a6b1e
SHA1cfc9555a2a9e129bb7a574a10ad0425ccc37532f
SHA2560be9e219a45682f3f04cdf0849335644ef1bf2d262281d03ef2bd32c3b4224d0
SHA51258bf3dd94021ac70ec60108ba46251e45d39b4489f535714d9b103a6e437c043658790bcf8e9630101a42d7eb4ee284db8f978657f37873d55490d3d16f685f5
-
Filesize
244KB
MD5665306d11de49333ddfe976d8a4f8e00
SHA1760a81b55b424ee3ce964e265bec111e1aac6537
SHA256f48ebfa500927eb00a90fac50f8163bfc6ea935a26a61580d08e916943473ba2
SHA512da83a4b2fcdcc5fdf7b86affdd14c519b11cdef69b10bd7bd4a14ad17d665c7cfce19405c698b73677affc1ae1e0ccbc449ae3a0def49d0a83f0ed0eac9d70f8
-
Filesize
108KB
MD57484ac47de86d6201032f577fc9f64f1
SHA10b9a1ec8219ad7a30dafaabfadd01cd7f5eafb26
SHA256515f44808f1102ca0e21b766362d06526e37e21fa7f16d6ed67d5b8f5210dadf
SHA512e00d24a8639df068f0ab0ac8625e047cee21d3a17c6fba44bf3febd16e9d0f384a98cfaa2a6dabb211d0f1ebe5797439a1035f9832d91f958731a81facb90b05
-
Filesize
176KB
MD51d9e9d09919df65f5e0533c96d8dde50
SHA180d8f81ae78d0cf7672abab9c7c61aae89b1b4ca
SHA256d5a9b1de8be0d62da0b563658999508e4b68dcb84acce82aedab05e4e9efeeac
SHA512e49cefe6cf76e09ba87c14565f43b922db784915ce7bda2f3f17b5f457658c781f406030eb46e5308941be40847a84195bfa03d558f63bcae907bf561d6535da
-
Filesize
176KB
MD51d9e9d09919df65f5e0533c96d8dde50
SHA180d8f81ae78d0cf7672abab9c7c61aae89b1b4ca
SHA256d5a9b1de8be0d62da0b563658999508e4b68dcb84acce82aedab05e4e9efeeac
SHA512e49cefe6cf76e09ba87c14565f43b922db784915ce7bda2f3f17b5f457658c781f406030eb46e5308941be40847a84195bfa03d558f63bcae907bf561d6535da
-
Filesize
158KB
MD57ab5f572344f2cae8a8b41e3e141ad0a
SHA11b1a663e3ff547947abf96c09cc0205f2d42a180
SHA256666d0b63fe47f2db30c5df4523a2c50469a626181c7b4c7714b2481d47e98db3
SHA5120eaa322d50c87958f281def330b2fb79c03a3648f1a3c8d8653f728e668e0b8a85899a08615c27e5c60928914b44f62873d7860d47297f6ce375672724d17ac6
-
Filesize
158KB
MD57ab5f572344f2cae8a8b41e3e141ad0a
SHA11b1a663e3ff547947abf96c09cc0205f2d42a180
SHA256666d0b63fe47f2db30c5df4523a2c50469a626181c7b4c7714b2481d47e98db3
SHA5120eaa322d50c87958f281def330b2fb79c03a3648f1a3c8d8653f728e668e0b8a85899a08615c27e5c60928914b44f62873d7860d47297f6ce375672724d17ac6
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD500e145c80a19cf1c93bdba68241a6b1e
SHA1cfc9555a2a9e129bb7a574a10ad0425ccc37532f
SHA2560be9e219a45682f3f04cdf0849335644ef1bf2d262281d03ef2bd32c3b4224d0
SHA51258bf3dd94021ac70ec60108ba46251e45d39b4489f535714d9b103a6e437c043658790bcf8e9630101a42d7eb4ee284db8f978657f37873d55490d3d16f685f5
-
Filesize
106KB
MD500e145c80a19cf1c93bdba68241a6b1e
SHA1cfc9555a2a9e129bb7a574a10ad0425ccc37532f
SHA2560be9e219a45682f3f04cdf0849335644ef1bf2d262281d03ef2bd32c3b4224d0
SHA51258bf3dd94021ac70ec60108ba46251e45d39b4489f535714d9b103a6e437c043658790bcf8e9630101a42d7eb4ee284db8f978657f37873d55490d3d16f685f5
-
Filesize
106KB
MD500e145c80a19cf1c93bdba68241a6b1e
SHA1cfc9555a2a9e129bb7a574a10ad0425ccc37532f
SHA2560be9e219a45682f3f04cdf0849335644ef1bf2d262281d03ef2bd32c3b4224d0
SHA51258bf3dd94021ac70ec60108ba46251e45d39b4489f535714d9b103a6e437c043658790bcf8e9630101a42d7eb4ee284db8f978657f37873d55490d3d16f685f5
-
Filesize
244KB
MD5665306d11de49333ddfe976d8a4f8e00
SHA1760a81b55b424ee3ce964e265bec111e1aac6537
SHA256f48ebfa500927eb00a90fac50f8163bfc6ea935a26a61580d08e916943473ba2
SHA512da83a4b2fcdcc5fdf7b86affdd14c519b11cdef69b10bd7bd4a14ad17d665c7cfce19405c698b73677affc1ae1e0ccbc449ae3a0def49d0a83f0ed0eac9d70f8
-
Filesize
244KB
MD5665306d11de49333ddfe976d8a4f8e00
SHA1760a81b55b424ee3ce964e265bec111e1aac6537
SHA256f48ebfa500927eb00a90fac50f8163bfc6ea935a26a61580d08e916943473ba2
SHA512da83a4b2fcdcc5fdf7b86affdd14c519b11cdef69b10bd7bd4a14ad17d665c7cfce19405c698b73677affc1ae1e0ccbc449ae3a0def49d0a83f0ed0eac9d70f8
-
Filesize
108KB
MD57484ac47de86d6201032f577fc9f64f1
SHA10b9a1ec8219ad7a30dafaabfadd01cd7f5eafb26
SHA256515f44808f1102ca0e21b766362d06526e37e21fa7f16d6ed67d5b8f5210dadf
SHA512e00d24a8639df068f0ab0ac8625e047cee21d3a17c6fba44bf3febd16e9d0f384a98cfaa2a6dabb211d0f1ebe5797439a1035f9832d91f958731a81facb90b05
-
Filesize
176KB
MD51d9e9d09919df65f5e0533c96d8dde50
SHA180d8f81ae78d0cf7672abab9c7c61aae89b1b4ca
SHA256d5a9b1de8be0d62da0b563658999508e4b68dcb84acce82aedab05e4e9efeeac
SHA512e49cefe6cf76e09ba87c14565f43b922db784915ce7bda2f3f17b5f457658c781f406030eb46e5308941be40847a84195bfa03d558f63bcae907bf561d6535da
-
Filesize
158KB
MD57ab5f572344f2cae8a8b41e3e141ad0a
SHA11b1a663e3ff547947abf96c09cc0205f2d42a180
SHA256666d0b63fe47f2db30c5df4523a2c50469a626181c7b4c7714b2481d47e98db3
SHA5120eaa322d50c87958f281def330b2fb79c03a3648f1a3c8d8653f728e668e0b8a85899a08615c27e5c60928914b44f62873d7860d47297f6ce375672724d17ac6